International Journal of Engineering Trends and Technology (IJETT) – Volume 28 Number 6 - October 2015 A Novel Message Authentication and Key Generation Model for Secure transmission of Data Pudota Krishna Divya1, Sindhe Swetha2 Final M.tech Student1, Assistant Professor2 Dept of CSE, Dadi Institute of Eng. and Technology (jntuk), AP, India, security property of universal hash functions is their probabilities of message collisions. Abstract: In present networks the data integrity is very complex in sending the messages. There are many security issues such as data leakage, corruption of data while data transfer. In transferring the data the message sender and receiver verification is also a hard task to users. So we proposed a method that consists of key generation and key transferring method transfer securely over secure channel. Our proposed approach improves the efficiency and more security of transferring the message. I.INTRODUCTION Data privacy is the main privilege to every user who are using the network services. In this data leakage is very big problem to users to secure their data in the transfer of the network. For this user authentication plays main role the to achieve the security of the data in the network. For this researchers introduced text authentication, image authentication, video authentication and the voice authentication. But in any type of the authentication method converts the data to binary level data. [1] So many data verification and the authentication methods are based on the binary level methods. In any of the authentication and the verification methods the data and authentication code is manipulated to bits. In this paper we proposed the methods based on the bit level only. There are many symmetric methods and asymmetric methods which are many operations based on the bit level data. For this researches suggested the hash methods. Note that the key need not to be as long as the message, otherwise, such constructions will be impractical. That is, there are standard techniques so that the same key can be used to hash messages of arbitrary lengths [5, 9, 10]. The security of universal hash-function families based MACs depends on the probability of message collision. That is, if two distinct messages m and m0 hash to the same image (i.e., h(m) = h(m0)), then they will have the same authentication tag. Consequently, for a message-tag pair, if an adversary can come up with a different message that hashes to the same value, successful forgery can be accomplished with high probabilities. Therefore, the most important ISSN: 2231-5381 the security of the construction restricts the computations to be performed over an integer field. What we will describe here is a generalization of the construction appeared in [2], in which we allow operations to be performed over a finite integer ring instead of a field [3, 1]. As in the computationally secure constructions the codes in demand that operations must be performed over the integer field Zp; no previous work has studied the probability of deception of such codes when computations are performed over arbitrary finite integer rings. Other codes with secrecy include, but are not limited to II. RELATED WORK In previous works, there are many methods in data security issues. We have two types of attacks are based on human identity and the method based attacks. In human identity attacks corrupted users or un-authorized users entered in the network and changes the original data. There is also another way of this attack intruder changes the data and resend the data to authorized user. In another type of network attacks data corruption methods are used to attack the user authentication and the data. [8] For this attacks the researches introduced symmetric cryptography methods and asymmetric methods. The symmetric methods consists of the arithmetical methods, hash based methods. The data is sending using the cryptographic methods. The data is sending through secure channel using encoded methods by generating encryption of the data. Then the data verification used by the signature methods such as digital signature methods and the curve cryptographic methods. In addition to research on encryption and signing in the presence of key-dependent messages, leakage resilience is of interest for the context of our paper [1, 2]. Leakage functions are used to model leaked information as occurring during a sidechannel attack, which may include information about the secret key. Unlike in the case of typical leakage functions, the functions f that we allow the adversary to query may leak a complete secret state. However, in our setting an adversary does not obtain output values of f directly, but rather the result of http://www.ijettjournal.org Page 277 International Journal of Engineering Trends and Technology (IJETT) – Volume 28 Number 6 - October 2015 the tag generation algorithm when being applied to images under f, thus our discussion seems more adequate for dealing with \structural" than with sidechannel attacks.[6,7] providing security for secret key the KGC will generate a message and send to all users. The KGC will now generation of message and its value is calculated by using following formula. Informally, a MAC is KD-EUF (keydependent existentially unforgeable) secure if it is secure despite a forger's ability to obtain tags on arbitrary (efficiently computable) functions g of the state K. We begin by making this intuition more precise and then show how to achieve this security requirement in the random oracle model. While one may be tempted to think that the use of a random oracle makes the construction of a MAC trivial, the presence of key-dependent queries changes the situation significantly even with a random oracle there is no stateless KD-EUF-secure MAC. Message=(P1 ® S1) * (P2 ® S2) * ……..* (Pn ® Sn) + secret key. III.PROPOSED WORK After generating message the KGC will sent the message to all group members. The group member will retrieve the message get secret key from the message. Upon receiving the message M, the each member in the groups will generate the key in the following manner. Secret key = M mod (Pi ® Si) for all i. After completion of secret key each user will encrypt the message by using following algorithm. In this section we are mainly proposed message authentication approach that is faster than the existing approach. Before performing message authentication the key generation center will generate secret key and sent to public channel members for message encryption and decryption. After generating secret key the channel member or group member will send message to specified member of the group. Before sending message the group member will encrypt message and generate signature for that message. After completion of encryption and signature generation the group member will send message and signature to specified member of the group. The specified group member will retrieve the cipher message and signature. After retrieving the group member again generate signature and compare both signature are equal the message is authenticated or not equal it will block the message. The following concepts are specifying generation of secret key, encryption and decryption of message and generate signature for encrypted message. Reverse Binary xor Encryption Algorithm: Users Registration: 7. The previous complement data convert into ascii format. This module explains the process computation of key and users registration. After registering users the KGC will generate id for individual users Ui and sent to users. During registration process each user will choose a random secret value Si and send to KGC. Once userregistration process is completed, KGC assigns a permanent secret id, denoted by Pi for each Member Ui in the group. Key generation and distribution to group member: In this module each user will request for group key, the KGC will randomly generate secret. After generating secret key the KGC will send that key to each user with in secure manner. By ISSN: 2231-5381 We will be presenting the steps of the encryption algorithm of the reverse binary xor Algorithm. The following steps are as shown below: 1. Input secret key and transferring message to encryption process. 2. Get each character from the message and convert into ASCii values. 3. After converting ascii values each value xor with key until the length of message is completed. 4. The completion of xor operation each ascii value can converted into binary format. 5. Reverse previous binary completion length of message. data until 6. After reversing binary data that data can be perform once complement. 8. Divide each ascii value by secret key and get remainder and coefficient until completion of length of message. 9. Each character of remainder and coefficient become one point and those points send to specified group member. Before sending the cipher data to specified group member the user will generate signature for encrypted message by using MD5 algorithm. After generating signature the user will send cipher message and signature to specified group member. The specified group member will retrieve the cipher http://www.ijettjournal.org Page 278 International Journal of Engineering Trends and Technology (IJETT) – Volume 28 Number 6 - October 2015 message and signature and again will generate signature for cipher message. The group member will compare both signatures are equal the message is authenticated otherwise the message will corrupt and block the message. If the message is authenticated then specified group member will retrieve cipher message and get the original message by performing decryption process of reverse binary xor encryption algorithm. The Decryption process of Reverse binary xor encryption algorithm as follows. 1. Retrieve the point from the sender group member. 2. Get the single ascii value from the point by using following formula. Asciival= quotient *secretkey + remainder. 3. The previous asciival will be convert into binary format. 4. The previous binary data can be perform the once complement. 5. After performing once complement that binary data will be reverse until the completion message length. 6. After reversing that binary data will convert into ascii format. 7. The previous ascii values will be xor with secret key until completion of message length. 8. After performing xor operation that ascii values can be converted characters get the original message. Conclusion: [1] L. Carter and M. Wegman, “Universal Hash Functions,”J. Computer and System Sciences, vol. 18, no. 2, pp. 143-154, 1979. [2] T. Helleseth and T. Johansson, “Universal Hash Functions fromExponential Sums over Finite Fields and Galois Rings,” Proc. 16thAnn. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO ’96),pp. 31-44, 1996. [3] V. Shoup, “On Fast and Provably Secure Message AuthenticationBased on Universal Hashing,” Proc. 16th Ann. Int’l Cryptology Conf.Advances in Cryptology (CRYPTO ’96), pp. 313-328, 1996. ALOMAIR AND POOVENDRAN: EFFICIENT AUTHENTICATION FOR MOBILE AND PERVASIVE COMPUTING 479 [4] B. Alomair, A. Clark, and R. Poovendran, “The Power of Primes:Security of Authentication Based on a Universal Hash-FunctionFamily,” J. Math. Cryptology, vol. 4, no. 2, 2010. [5] B. Alomair and R. Poovendran, “E-MACs: Towards More Secureand More Efficient Constructions of Secure Channels,” IEEETrans. Computers, 2012. [6] Federal Information Processing Standards (FIPS) Publication 113,Computer Data Authentication, FIPS, 1985. [7] ISO/IEC 9797-1:1999 Standard, Information Technology – SecurityTechniques - Message Authentication Codes (MACs) - Part 1:Mechanisms Using a Block Cipher, ISO/IEC, 1999. [8] M. Dworkin, “Recommendation for Block Cipher Modes ofOperation: The CMAC Mode for Authentication,” 2005. [9] T. Iwata and K. Kurosawa, “OMAC: One-Key CBC MAC,” Proc.Int’l Conf. Fast Software Encryption (FSE ’03), pp. 129-153, 2003. [10] M. Bellare, R. Guerin, and P. Rogaway, “XOR MACs: NewMethods for Message Authentication Using Finite PseudorandomFunctions,” Proc. 15th Ann. Int’l Cryptology Conf. Advances inCryptology (CRYPTO ’95), pp. 15-28, 1995. [11] P. Rogaway and J. Black, “PMAC,” Proposal to NIST for aParallelizable Message Authentication Code, 2001. [12] M. Bellare, J. Kilian, and P. Rogaway, “The Security of the CipherBlock Chaining Message Authentication Code,” J. Computer andSystem Sciences, vol. 61, no. 3, pp. 362-399, 2000. BIOGRAPHIES PudotakrishnaDivya is studying M.Tech in dadi In this paper we proposed secure authentication and secure data transfer in network channel. We implemented simple message conversions and authentication methods. In this bit level secure method of encoding is implemented and authentication method is also generates strong signature to break. It reduces maximum data attacks and secure the data transfer. Before performing authentication of encrypted message the KGC will generate secret key and send to all group member. Each user will use the secret key for encryption and decryption process. . By implementing these concepts we can improve efficiency and security of transferring message. ISSN: 2231-5381 REFERENCES institute of engg and technology(jntuk) anakapalli, in department of cse. SindheSwetha , she is working as Assistant Professor , Department of CSE, DIET (Dadi Institute of Engineering & Technology) college, Anakapalle http://www.ijettjournal.org Page 279